US20200234386A1 - Systems and methods for using blockchains to record, manage, and transfer ownership rights to land titles - Google Patents

Systems and methods for using blockchains to record, manage, and transfer ownership rights to land titles Download PDF

Info

Publication number
US20200234386A1
US20200234386A1 US15/681,227 US201715681227A US2020234386A1 US 20200234386 A1 US20200234386 A1 US 20200234386A1 US 201715681227 A US201715681227 A US 201715681227A US 2020234386 A1 US2020234386 A1 US 2020234386A1
Authority
US
United States
Prior art keywords
property
blockchain
seller
ownership
permissioned
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US15/681,227
Other versions
US10878522B2 (en
Inventor
David H. Blackman
David Brown
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
First American Financial Corp
Original Assignee
First American Financial Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by First American Financial Corp filed Critical First American Financial Corp
Priority to US15/681,227 priority Critical patent/US10878522B2/en
Assigned to FIRST AMERICAN FINANCIAL CORPORATION reassignment FIRST AMERICAN FINANCIAL CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BLACKMAN, DAVID H., BROWN, DAVID
Publication of US20200234386A1 publication Critical patent/US20200234386A1/en
Priority to US17/112,585 priority patent/US11593901B2/en
Application granted granted Critical
Publication of US10878522B2 publication Critical patent/US10878522B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/16Real estate
    • G06Q50/167Closing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • G06Q2220/10Usage protection of distributed data files

Definitions

  • the present disclosure relates generally to blockchain technology.
  • the blockchain is the ledger that underlines bitcoin and other cryptocurrencies currently on the market.
  • cryptocurrency systems such as Bitcoin
  • the blockchain acts a public ledger of all cryptocurrency transactions that have ever been executed.
  • the blockchain is distributed and replicated across a number of nodes (generally over a peer-to-peer network). Each block contains a series of transactions, and blocks are linked to each other in chronological order with each block containing a hash of the previous block.
  • the blockchain In cryptocurrency systems, the blockchain generally resides on a public, decentralized, and permisionless network. The system is secured through a process of mining by which new transactions are validated and recorded in a block using computational power. Miners compete for a reward to be the first to solve a proof of work (i.e., a computationally expensive mathematical problem based on a cryptographic hash algorithm) that increases in complexity as the blockchain grows. Generally speaking, in public blockchains, anyone without permission granted by another authority may read and write data to the blockchain.
  • a proof of work i.e., a computationally expensive mathematical problem based on a cryptographic hash algorithm
  • Embodiments disclosed herein are directed to systems and methods for using blockchains to record, manage, and transfer ownership rights to land titles.
  • a method includes: creating a property blockchain that is permissioned, the property blockchain including a chronologically ordered, back-linked list of one or more blocks, the one or more blocks including a genesis block, the genesis block including property attributes including one more of the following: a physical address of the property, a year the property was built, and an owner of the property; and transmitting the property blockchain to permissioned nodes on a network, where the permissioned nodes validate transactions associated with the property that are recorded on the property blockchain.
  • the genesis block includes a hash pointer to a domain address of an off-chain system of one of the nodes.
  • the method further includes: placing a smart contact within the property blockchain, the smart contract including computer executable code that governs a transfer of ownership of the property from a seller to a buyer; creating a new transaction block associated with the transfer of ownership of the property from the seller to the buyer; the permissioned nodes validating the new transaction block; and adding the validated transaction block to the property blockchain.
  • the seller's ownership of the property is verified prior to creating the new transaction block by applying a private key of the seller to a public key stored on a most recent block of the property blockchain.
  • the smart contract in response to validation of the new transaction block: issues a new private key to the buyer and records property transfer information on the property blockchain.
  • the smart contract may record on the blockchain a new public key associated with the issued private key.
  • execution of the smart contract's code is triggered by digitally signed messages received from one of the following: the permissioned nodes, the buyer, and the seller.
  • the new transaction block includes a hash pointer to a domain address of an off-chain system of one of the plurality of nodes.
  • the off-chain system may store and manage information related to the property, the information including at least one of: public record and document recordings, historical matters of record, traditional settlement information, and regulatory information.
  • creating the permissioned blockchain for the property includes: creating the genesis block and one or more blocks following the genesis block, where the one or more blocks following the genesis block each records a respective transaction associated with a transfer of ownership of the property that occurred before creation of the property blockchain.
  • the method further includes: transmitting a unique private key to each of the permissioned nodes; and storing public keys on the property blockchain, each of the public keys corresponding to a respective one of the transmitted unique private keys.
  • Each of the public keys may be stored in the genesis block of the property blockchain.
  • a method includes: creating multiple property blockchains that are permissioned, each of the property blockchains associated with a respective property and including: a chronologically ordered, back-linked list of one or more blocks, the one or more blocks including a genesis block, the genesis block including property attributes including one more of the following: a physical address of the property, a year the property was built, and an owner of the property; and transmitting each of the property blockchains to permissioned nodes on a network, where the permissioned nodes validate transactions associated with each of the properties, where the validated transactions are recorded on a respective one of the property blockchains associated with the property that is the subject of the transaction.
  • the method further includes: for each of the property blockchains, performing the operations of: transmitting a unique private key to each of the permissioned nodes; and storing public keys on the property blockchain, each of the public keys corresponding to a respective one of the transmitted unique private keys.
  • creating the property blockchain for each of the property blockchains includes: creating the genesis block of the property blockchain and one or more blocks following the genesis block, where the one or more blocks following the genesis block each records a respective transaction associated with the property that occurred before creation of the property blockchain.
  • the respective transaction may include: a transfer of the property, a mortgage on the property, a refinance of the property, a foreclosure of the property, or a transaction that fell out of escrow.
  • FIG. 1 illustrates an exemplary environment in which embodiments may be implemented.
  • FIG. 2 illustrates an example data structure for a set of property blockchains in accordance with embodiments.
  • FIG. 3 is a block diagram illustrating an example communication environment in accordance with embodiments.
  • FIG. 4 is an operational flow diagram illustrating an example method that may be performed by validator nodes in the land title exchange environment of FIG. 1
  • FIG. 5 is a block diagram illustrating an example operation of a smart contract.
  • FIG. 6 is a flow diagram illustrating an example execution of a smart contract for land title exchange.
  • FIG. 7 illustrates an example computing module that may be used to implement various features of the methods disclosed herein.
  • blockchain generally refers to a distributed ledger or database that is shared and validated by multiple nodes participating on a network.
  • a blockchain includes an ordered back-linked list of blocks of transactions identified by a unique hash that represents the unique sequence of transactions.
  • on-chain or “on-chain transaction” refer to transactions that are settled on a blockchain.
  • off-chain As used herein, the terms “off-chain”, “side-chain”, “off-chain transaction”, or “side-chain transaction” refer to transactions that do not occur within the blockchain.
  • the term “permissioned system” refers to a system in which an identity for permissioned users is whitelisted (or blacklisted), using, for example, a finite set of private keys.
  • a “permissioned blockchain” or “private blockchain” generally refers to a blockchain in which only permissioned users may validate blockchain transactions.
  • a ‘permissioned validator node’ may also represent a financial stake in the ecosystem.
  • smart contract generally refers to event-driven computer executable code and associated data that is an expression of business logic.
  • a smart contract may be stored and replicated on a blockchain.
  • the smart contract when executed, may update the blockchain, store information in the blockchain, and trigger actions off-chain.
  • FIG. 1 illustrates an exemplary environment in which the disclosed technology may be implemented.
  • land title is exchanged between a buyer (e.g. a buyer using cryptocurrency or conventional financing) and a seller.
  • the environment comprises a land title ownership ecosystem 100 , including property blockchains 200 , for providing ownership information on properties, a financial ecosystem 400 for providing funding information on prospective buyers, and a public ecosystem 450 .
  • Permissioned validator nodes 300 are known and trusted entities that may create initial property blocks, generate new transaction blocks for property blockchains 200 .
  • validator nodes 300 may be a group of nodes that are given the express authority to create initial property blocks or validate blocks of transactions for property blockchains 200 .
  • Validation of each transaction is achieved by majority agreement across permissioned nodes 300 .
  • validator nodes 300 may comprise trusted institutions (e.g., escrow companies, title companies, etc.) that generate property blockchain transactions that meet regulatory requirements, traditional underwriting standards, historical matters of record (e.g., title exceptions), etc.
  • the identity of permissioned validator nodes 300 may be validated using tokens.
  • validator nodes 300 may be each given a unique private key, and a corresponding public key may be stored directly on the property blockchains 200 (e.g., the genesis block of each blockchain).
  • limited read access to property blockchains 200 may be granted to the public or restricted to a particular class of users (e.g., licensed real estate agents and brokers, in addition to nodes 300 ).
  • blockchains 200 may allow the public to make a limited number of queries into the property blockchain state (e.g., inquiries into property ownership, sale history, sale prices, and like information).
  • Public ecosystem or network 450 of FIG. 1 illustrates one particular example in which public nodes 455 may interact with permissioned ecosystem 100 .
  • public nodes 455 communicate (e.g., over a network) adverse matters of public record (i.e., matters that affect a property associated with a property blockchain 200 ) to permissioned nodes 300 of ownership ecosystem 100 .
  • permissioned nodes 300 may add transaction blocks to property blockchain 200 after validation of the information received from public nodes 455 .
  • public nodes 455 may file a lien (e.g., a judgment lien or mechanic's lien) against a property.
  • Permissioned nodes 300 could validate information associated with the filing of the lien and subsequently add a transaction block to property blockchain 200 providing information about the lien and/or pointers to off-chain systems containing information about the lien.
  • Validator nodes 300 in the environment of FIG. 1 may provide a variety of off-chain information and services related to land title/property ownership that cannot be directly stored on property blockchains 200 .
  • a validator node 300 may maintain off-chain systems that store and manage information related to public record and document recordings 301 , historical matters of record (e.g., title exceptions) 302 , traditional settlement information 303 , and regulatory information 304 .
  • this information may be maintained in a plurality of databases that may be accessed through a domain of validator node 300 .
  • Such information may be managed or processed using one or more application servers. By way of example, consider information related to a loan on a property.
  • Such information may come from a variety of archived documents such as an insurance application, an escrow waiver, an adjustable rate note, an itemization of amount financed, a U.S. Department of Housing and Urban Development (HUD) Settlement statement, an adjustable rate note, a truth-in-lending statement, a loan document worksheet, a deed of trust, and a residential loan application.
  • archived documents such as an insurance application, an escrow waiver, an adjustable rate note, an itemization of amount financed, a U.S. Department of Housing and Urban Development (HUD) Settlement statement, an adjustable rate note, a truth-in-lending statement, a loan document worksheet, a deed of trust, and a residential loan application.
  • a unique property blockchain 200 is created and maintained for tracking transactions related to each property in ownership ecosystem 100 .
  • a single blockchain may be maintained for all properties, or properties may be logically grouped into separate blockchains (e.g., based on locality or other factors).
  • nodes 300 may store the full property blockchain 200 as a file or database.
  • a new block is generated for property blockchain 200 for each new transaction that occurs with respect to the property.
  • a new block is generated based on a predetermined number of property transactions, a predetermined transaction type, a predetermined time between transactions, or some combination thereof. For example, a purchase transaction that fell out of escrow may not trigger a new block whereas a purchase transaction that transferred ownership may trigger the creation of a new block.
  • the data structure of property blockchains 200 is a chronologically ordered, back-linked list of blocks of one or more property transactions.
  • each block of the blockchain comprises a header and transaction information related to one or more transactions conducted with respect to the property.
  • the header of each block includes a hash of the header of the previous and current block.
  • the header may comprise additional block metadata such as a timestamp (e.g., the approximate creation time of the block), a nonce, merkle trees (e.g., for transaction information, state information, etc.) and other information.
  • transaction information may be recorded for title transfers of the property, mortgages on the property, refinances of the property, foreclosures of the property, and land title transactions that fell out of escrow.
  • the transaction information may include public keys identifying the parties involved (e.g., buyer and seller).
  • validator nodes 300 in this exemplary environment may provide a variety of off-chain systems related to land title/property ownership that store property transaction information that cannot be directly stored on property blockchains 200 .
  • the transaction information may include pointers or references to off-chain stored information or systems for accessing that information.
  • a property transaction may include a hash pointer to a node 300 that provides access to underwriting information, title policies, settlement statements, inspection reports, appraisal reports, and other information that is stored and generated off-chain.
  • This hash pointer may be contained in a hash of a property transaction.
  • FIG. 3 is a block diagram illustrating one such example communication environment where a user 50 with read access to a property blockchain 200 accesses a domain of permissioned validator node 300 over communication link 380 based on a transaction hash that references an address of validator node 300 .
  • validator node 300 includes databases 390 that store off-chain information related to the property transaction.
  • Communication link 380 in this example environment may provide communication between user 50 and validator node 300 using any number of networks, such as: a cellular or data network, a satellite network, a cable network, a local area network (LAN), or any combination thereof.
  • networks such as: a cellular or data network, a satellite network, a cable network, a local
  • property transactions between parties may be governed by smart contracts that are stored and executed on property blockchain 200 .
  • FIG. 4 is a an operational flow diagram illustrating an example method 500 that may be performed by validator nodes 300 in the land title exchange environment of FIG. 1 .
  • an initial block or next sequential block may be created for a property and distributed to nodes 300 .
  • a blockchain may be created for a newly constructed property that has no history.
  • creation of the blockchain may include creation of a genesis block including property attributes (e.g., year built, original sale price, square footage, address, etc.) and pointers to off-chain systems of nodes 300 .
  • a unique hash value private key may be issued to the original owner of the property to establish ownership over the asset.
  • a blockchain may be created for a property that has a prior history. For example, consider a property that has undergone two transfers of ownership in addition to the original sale from developer to owner.
  • a validator node 300 may use property history information stored in its system to create a property blockchain 200 that chronologically records these three transactions (e.g., as a genesis block and two follow-on blocks).
  • a buyer and seller may connect to conduct a transfer of ownership.
  • a buyer may connect with a lending entity through financial ecosystem 400 .
  • the lending entity preapproves the buyer with cryptocurrency.
  • a smart contract may be created and placed on the property blockchain 200 to govern the transaction between the buyer and seller.
  • FIG. 5 illustrates how one such smart contract 520 may operate.
  • the smart contract 520 is a computer program with an associated database or storage. Execution of code contained in the smart contract 520 is triggered by an event, such as, for example, digitally signed messages received from permissioned users (e.g. nodes 300 , the buyer, or the seller).
  • smart contract 520 may perform on-chain actions (e.g., record a property block transaction and/or update its database) or off-chain actions (e.g., send messages to permissioned users about the status of the property transaction or trigger other smart contracts 520 ). In various embodiments, these steps may be performed independently on every validator node 300 within a property blockchain 200 .
  • the seller's ownership of the property may be proven using the property blockchain 200 .
  • the seller's ownership may be validated based on the history of property blockchain 200 and a unique hash private key that was issued to seller when the seller purchased the property.
  • a validator node 300 creates a transaction block with any off-chain or side-chain references to outside systems.
  • the created transaction block may comprise all of the elements needed to meet regulatory requirements, traditional underwriting standards, historical matters of record (e.g., title exceptions), etc.
  • a hash function of the transaction block may store the references.
  • other nodes 300 validate the transaction block. For example, validation may be achieved by majority agreement across permissioned nodes 300 .
  • the new transaction block is added to the property blockchain 200 and ownership is transferred to the buyer.
  • the smart contract may (e.g., in response to a message from a validator node 300 ) automate the ownership transfer and issue a new hash value private key for the buyer.
  • FIG. 6 is a flow diagram illustrating an example execution of a smart contract for land title exchange in accordance with an embodiment.
  • a smart contract controlling disbursement of assets i.e., seller's property and buyer's funds
  • a property purchase agreement 610 By way of example, consider a residential purchase property agreement by which a seller transfers a home to a buyer in exchange for a traditional currency or cryptocurrency.
  • the purchase agreement terms and conditions may specify the purchase amount, the deposit amount, and various contingencies such as inspections, appraisals, loan approval, etc.
  • the smart contract may receive a condition trigger. For example, in the case of a residential purchase agreement, a digitally signed message received from a trusted party may indicate that an appraisal has been completed.
  • the smart contract may execute code based on the content of the trigger. For example, the smart contract may update its database to reflect this change in state, update the blockchain ecosystem 100 , send messages off-chain to nodes 300 , or notify the buyer, or the seller.
  • the smart contract may determine at decision 640 if all conditions have been met for transfer of ownership. If not, steps 630 and 640 may iterate. Once all conditions have been met for transfer of ownership, at operation 650 the smart contract may issue a new private key to the buyer and record the property transfer information on the property blockchain 200 . For example, a new public key associated with the issued private key may be recorded on the property blockchain 200 and distributed across validation nodes 300 . Alternatively, this public key may be stored off-chain.
  • a permissioned blockchain network across vendors using shared blockchains may simplify and automate payment and receipts using smart contracts.
  • invoices could be paid.
  • Disputed invoices could be flagged and routed to off-chain systems for dispute resolution.
  • smart contracts could be used in a blockchain network to monitor money laundering conditions.
  • smart contracts could monitor mortgage fraud and money laundering that could impact lenders, and when conditions are met, report money laundering conditions.
  • smart contracts could be used for financing a property.
  • smart contracts could facilitate paying off an existing loan.
  • the smart contract could validate payoff amounts with the lender, contain payoff terms and amounts, validate incoming money, and automate payoff.
  • the smart contract could create a new ‘encumbrance hash’ for a lender that attaches to the property blockchain.
  • a smart contract could contain terms of a new loan, and create an ‘encumbrance hash’ key that is added to the property blockchain. In these example scenarios, when the encumbrances are lifted, a new ‘unencumbered hash’ could be created and added to the blockchain.
  • smart contracts could be implemented in a real estate platform.
  • a series of smart contracts could be deployed to maintain records of the amount, time and conditions of investments, and source of funds.
  • homeowner associations could use smart contract technology to efficiently notify and vote on measures for their neighborhood.
  • smart contracts could also be used to aggregate inputs from various “oracles” and serve as a progress monitor for a real estate transaction.
  • blockchains could be used (e.g., by a title plant) to track illegal deeds. After establishing verified blockchains on a property, wild deeds or illegal deeds would not reach consensus across the network and be easier to identify.
  • blockchain systems could be used to capture and track issued title policies on a unique property identifier or hash.
  • blockchain systems could be used to create and track real property using a unique hash identifier. This identifier would also contain pointers to external systems with real property attributes.
  • smart contracts could be implemented for commitment to a title policy.
  • a smart contract could contain the details associated with the issuance of a title policy when conditions within a commitment (e.g., closing of escrow) are met. Once the conditions are met, the smart contract could trigger the automatic issuance of the title policy (e.g., to a home purchaser).
  • blockchain systems could be used to contain all property and name related matters from one or more public or permissioned ecosystems.
  • Such blockchain systems could be created and managed, for example, by a title plant.
  • FIG. 7 illustrates an example computing module that may be used to implement various features of the methods disclosed herein.
  • module might describe a given unit of functionality that can be performed in accordance with one or more embodiments of the present application.
  • a module might be implemented utilizing any form of hardware, software, or a combination thereof.
  • processors, controllers, ASICs, PLAs, PALs, CPLDs, FPGAs, logical components, software routines or other mechanisms might be implemented to make up a module.
  • the various modules described herein might be implemented as discrete modules or the functions and features described can be shared in part or in total among one or more modules.
  • computing module 700 may represent, for example, computing or processing capabilities found within desktop, laptop, notebook, and tablet computers; hand-held computing devices (tablets, PDA's, smart phones, cell phones, palmtops, etc.); mainframes, supercomputers, workstations or servers; or any other type of special-purpose or general-purpose computing devices as may be desirable or appropriate for a given application or environment.
  • Computing module 700 might also represent computing capabilities embedded within or otherwise available to a given device.
  • a computing module might be found in other electronic devices such as, for example, digital cameras, navigation systems, cellular telephones, portable computing devices, modems, routers, WAPs, terminals and other electronic devices that might include some form of processing capability.
  • Computing module 700 might include, for example, one or more processors, controllers, control modules, or other processing devices, such as a processor 704 .
  • processor 704 might be implemented using a general-purpose or special-purpose processing engine such as, for example, a microprocessor, controller, or other control logic.
  • processor 704 is connected to a bus 702 , although any communication medium can be used to facilitate interaction with other components of computing module 700 or to communicate externally.
  • Computing module 700 might also include one or more memory modules, simply referred to herein as main memory 708 .
  • main memory 708 preferably random access memory (RAM) or other dynamic memory, might be used for storing information and instructions to be executed by processor 704 .
  • Main memory 708 might also be used for storing temporary variables or other intermediate information during execution of instructions to be executed by processor 704 .
  • Computing module 700 might likewise include a read only memory (“ROM”) or other static storage device coupled to bus 702 for storing static information and instructions for processor 704 .
  • ROM read only memory
  • the computing module 700 might also include one or more various forms of information storage mechanism 710 , which might include, for example, a media drive 712 and a storage unit interface 720 .
  • the media drive 712 might include a drive or other mechanism to support fixed or removable storage media 714 .
  • a hard disk drive, a solid state drive, a magnetic tape drive, an optical disk drive, a CD or DVD drive (R or RW), or other removable or fixed media drive might be provided.
  • storage media 714 might include, for example, a hard disk, a solid state drive, magnetic tape, cartridge, optical disk, a CD or DVD, or other fixed or removable medium that is read by, written to or accessed by media drive 712 .
  • the storage media 714 can include a computer usable storage medium having stored therein computer software or data.
  • information storage mechanism 710 might include other similar instrumentalities for allowing computer programs or other instructions or data to be loaded into computing module 700 .
  • Such instrumentalities might include, for example, a fixed or removable storage unit 722 and an interface 720 .
  • Examples of such storage units 722 and interfaces 720 can include a program cartridge and cartridge interface, a removable memory (for example, a flash memory or other removable memory module) and memory slot, a PCMCIA slot and card, and other fixed or removable storage units 722 and interfaces 720 that allow software and data to be transferred from the storage unit 722 to computing module 700 .
  • Computing module 700 might also include a communications interface 724 .
  • Communications interface 724 might be used to allow software and data to be transferred between computing module 700 and external devices.
  • Examples of communications interface 724 might include a modem or softmodem, a network interface (such as an Ethernet, network interface card, WiMedia, IEEE 802.XX or other interface), a communications port (such as for example, a USB port, IR port, RS232 port Bluetooth® interface, or other port), or other communications interface.
  • Software and data transferred via communications interface 724 might typically be carried on signals, which can be electronic, electromagnetic (which includes optical) or other signals capable of being exchanged by a given communications interface 724 . These signals might be provided to communications interface 724 via a channel 728 .
  • This channel 728 might carry signals and might be implemented using a wired or wireless communication medium.
  • Some examples of a channel might include a phone line, a cellular link, an RF link, an optical link, a network interface, a local or wide area network, and other wired or wireless communications channels.
  • computer readable medium “computer usable medium” and “computer program medium” are used to generally refer to non-transitory mediums, volatile or non-volatile, such as, for example, memory 708 , storage unit 722 , and media 714 .
  • These and other various forms of computer program media or computer usable media may be involved in carrying one or more sequences of one or more instructions to a processing device for execution.
  • Such instructions embodied on the medium are generally referred to as “computer program code” or a “computer program product” (which may be grouped in the form of computer programs or other groupings). When executed, such instructions might enable the computing module 700 to perform features or functions of the present application as discussed herein.
  • module does not imply that the components or functionality described or claimed as part of the module are all configured in a common package. Indeed, any or all of the various components of a module, whether control logic or other components, can be combined in a single package or separately maintained and can further be distributed in multiple groupings or packages or across multiple locations.

Abstract

Techniques described herein are directed to using blockchains to record, manage, and transfer ownership rights to land titles. A method in accordance with these techniques may include: creating a property blockchain that is permissioned, the property blockchain including a chronologically ordered, back-linked list of one or more blocks, the one or more blocks including a genesis block, the genesis block including property attributes including one more of the following: a physical address of the property, a year the property was built, and an owner of the property; and transmitting the property blockchain to permissioned nodes on a network, where the permissioned nodes validate transactions associated with the property that are recorded on the property blockchain.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application claims the benefit of U.S. Provisional Patent Application No. 62/376,757, filed Aug. 18, 2016, which is incorporated herein by reference in its entirety.
  • TECHNICAL FIELD
  • The present disclosure relates generally to blockchain technology.
  • BACKGROUND
  • The blockchain is the ledger that underlines bitcoin and other cryptocurrencies currently on the market. In cryptocurrency systems such as Bitcoin, the blockchain acts a public ledger of all cryptocurrency transactions that have ever been executed. The blockchain is distributed and replicated across a number of nodes (generally over a peer-to-peer network). Each block contains a series of transactions, and blocks are linked to each other in chronological order with each block containing a hash of the previous block.
  • In cryptocurrency systems, the blockchain generally resides on a public, decentralized, and permisionless network. The system is secured through a process of mining by which new transactions are validated and recorded in a block using computational power. Miners compete for a reward to be the first to solve a proof of work (i.e., a computationally expensive mathematical problem based on a cryptographic hash algorithm) that increases in complexity as the blockchain grows. Generally speaking, in public blockchains, anyone without permission granted by another authority may read and write data to the blockchain.
  • More recently, interest has grown in using the distributed consensus mechanism of blockchains to manage ownership and rights arising in systems that require legal identities—permissioned nodes, to validate transactions.
  • BRIEF SUMMARY OF THE DISCLOSURE
  • Embodiments disclosed herein are directed to systems and methods for using blockchains to record, manage, and transfer ownership rights to land titles.
  • In one embodiment, a method includes: creating a property blockchain that is permissioned, the property blockchain including a chronologically ordered, back-linked list of one or more blocks, the one or more blocks including a genesis block, the genesis block including property attributes including one more of the following: a physical address of the property, a year the property was built, and an owner of the property; and transmitting the property blockchain to permissioned nodes on a network, where the permissioned nodes validate transactions associated with the property that are recorded on the property blockchain. In some implementations, the genesis block includes a hash pointer to a domain address of an off-chain system of one of the nodes.
  • In one implementation, the method further includes: placing a smart contact within the property blockchain, the smart contract including computer executable code that governs a transfer of ownership of the property from a seller to a buyer; creating a new transaction block associated with the transfer of ownership of the property from the seller to the buyer; the permissioned nodes validating the new transaction block; and adding the validated transaction block to the property blockchain. In some implementations, the seller's ownership of the property is verified prior to creating the new transaction block by applying a private key of the seller to a public key stored on a most recent block of the property blockchain.
  • In some implementations, in response to validation of the new transaction block: the smart contract issues a new private key to the buyer and records property transfer information on the property blockchain. The smart contract may record on the blockchain a new public key associated with the issued private key. In some instances, execution of the smart contract's code is triggered by digitally signed messages received from one of the following: the permissioned nodes, the buyer, and the seller.
  • In some implementations, the new transaction block includes a hash pointer to a domain address of an off-chain system of one of the plurality of nodes. The off-chain system may store and manage information related to the property, the information including at least one of: public record and document recordings, historical matters of record, traditional settlement information, and regulatory information.
  • In some implementations, creating the permissioned blockchain for the property includes: creating the genesis block and one or more blocks following the genesis block, where the one or more blocks following the genesis block each records a respective transaction associated with a transfer of ownership of the property that occurred before creation of the property blockchain.
  • In some implementations, the method further includes: transmitting a unique private key to each of the permissioned nodes; and storing public keys on the property blockchain, each of the public keys corresponding to a respective one of the transmitted unique private keys. Each of the public keys may be stored in the genesis block of the property blockchain.
  • In one embodiment, a method includes: creating multiple property blockchains that are permissioned, each of the property blockchains associated with a respective property and including: a chronologically ordered, back-linked list of one or more blocks, the one or more blocks including a genesis block, the genesis block including property attributes including one more of the following: a physical address of the property, a year the property was built, and an owner of the property; and transmitting each of the property blockchains to permissioned nodes on a network, where the permissioned nodes validate transactions associated with each of the properties, where the validated transactions are recorded on a respective one of the property blockchains associated with the property that is the subject of the transaction. In implementations of this embodiment, the method further includes: for each of the property blockchains, performing the operations of: transmitting a unique private key to each of the permissioned nodes; and storing public keys on the property blockchain, each of the public keys corresponding to a respective one of the transmitted unique private keys.
  • In implementations, creating the property blockchain for each of the property blockchains includes: creating the genesis block of the property blockchain and one or more blocks following the genesis block, where the one or more blocks following the genesis block each records a respective transaction associated with the property that occurred before creation of the property blockchain. The respective transaction may include: a transfer of the property, a mortgage on the property, a refinance of the property, a foreclosure of the property, or a transaction that fell out of escrow.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The present disclosure, in accordance with one or more various embodiments, is described in detail with reference to the following figures. The figures are provided for purposes of illustration only and merely depict typical or example embodiments of the disclosure.
  • FIG. 1 illustrates an exemplary environment in which embodiments may be implemented.
  • FIG. 2 illustrates an example data structure for a set of property blockchains in accordance with embodiments.
  • FIG. 3 is a block diagram illustrating an example communication environment in accordance with embodiments.
  • FIG. 4 is an operational flow diagram illustrating an example method that may be performed by validator nodes in the land title exchange environment of FIG. 1
  • FIG. 5 is a block diagram illustrating an example operation of a smart contract.
  • FIG. 6 is a flow diagram illustrating an example execution of a smart contract for land title exchange.
  • FIG. 7 illustrates an example computing module that may be used to implement various features of the methods disclosed herein.
  • The figures are not exhaustive and do not limit the disclosure to the precise form disclosed.
  • DETAILED DESCRIPTION
  • As used herein, the term “blockchain” generally refers to a distributed ledger or database that is shared and validated by multiple nodes participating on a network. A blockchain includes an ordered back-linked list of blocks of transactions identified by a unique hash that represents the unique sequence of transactions.
  • As used herein, the terms “on-chain” or “on-chain transaction” refer to transactions that are settled on a blockchain.
  • As used herein, the terms “off-chain”, “side-chain”, “off-chain transaction”, or “side-chain transaction” refer to transactions that do not occur within the blockchain.
  • As used herein, the term “permissioned system” refers to a system in which an identity for permissioned users is whitelisted (or blacklisted), using, for example, a finite set of private keys. A “permissioned blockchain” or “private blockchain” generally refers to a blockchain in which only permissioned users may validate blockchain transactions. A ‘permissioned validator node’ may also represent a financial stake in the ecosystem.
  • As used herein, the term “smart contract” generally refers to event-driven computer executable code and associated data that is an expression of business logic. A smart contract may be stored and replicated on a blockchain. The smart contract, when executed, may update the blockchain, store information in the blockchain, and trigger actions off-chain.
  • Embodiments disclosed herein are directed to systems and methods for using blockchains to record, manage, and transfer ownership rights to land titles. FIG. 1 illustrates an exemplary environment in which the disclosed technology may be implemented. In this exemplary environment, land title is exchanged between a buyer (e.g. a buyer using cryptocurrency or conventional financing) and a seller. The environment comprises a land title ownership ecosystem 100, including property blockchains 200, for providing ownership information on properties, a financial ecosystem 400 for providing funding information on prospective buyers, and a public ecosystem 450.
  • In ownership ecosystem or network 100, ownership information on properties is provided using permissioned property blockchains 200 that are initially created, maintained and updated by permissioned validator nodes 300. Permissioned validator nodes 300, in this environment, are known and trusted entities that may create initial property blocks, generate new transaction blocks for property blockchains 200. In other words, validator nodes 300 may be a group of nodes that are given the express authority to create initial property blocks or validate blocks of transactions for property blockchains 200. Validation of each transaction is achieved by majority agreement across permissioned nodes 300. For example, validator nodes 300 may comprise trusted institutions (e.g., escrow companies, title companies, etc.) that generate property blockchain transactions that meet regulatory requirements, traditional underwriting standards, historical matters of record (e.g., title exceptions), etc.
  • In one embodiment, the identity of permissioned validator nodes 300 may be validated using tokens. In another embodiment, validator nodes 300 may be each given a unique private key, and a corresponding public key may be stored directly on the property blockchains 200 (e.g., the genesis block of each blockchain).
  • In some embodiments, limited read access to property blockchains 200 may be granted to the public or restricted to a particular class of users (e.g., licensed real estate agents and brokers, in addition to nodes 300). For example, blockchains 200 may allow the public to make a limited number of queries into the property blockchain state (e.g., inquiries into property ownership, sale history, sale prices, and like information).
  • Public ecosystem or network 450 of FIG. 1 illustrates one particular example in which public nodes 455 may interact with permissioned ecosystem 100. As shown in this example, public nodes 455 communicate (e.g., over a network) adverse matters of public record (i.e., matters that affect a property associated with a property blockchain 200) to permissioned nodes 300 of ownership ecosystem 100. In this scenario, permissioned nodes 300 may add transaction blocks to property blockchain 200 after validation of the information received from public nodes 455. By way of example, public nodes 455 may file a lien (e.g., a judgment lien or mechanic's lien) against a property. Permissioned nodes 300 could validate information associated with the filing of the lien and subsequently add a transaction block to property blockchain 200 providing information about the lien and/or pointers to off-chain systems containing information about the lien.
  • Validator nodes 300 in the environment of FIG. 1 may provide a variety of off-chain information and services related to land title/property ownership that cannot be directly stored on property blockchains 200. For example, a validator node 300 may maintain off-chain systems that store and manage information related to public record and document recordings 301, historical matters of record (e.g., title exceptions) 302, traditional settlement information 303, and regulatory information 304. In embodiments, this information may be maintained in a plurality of databases that may be accessed through a domain of validator node 300. Such information may be managed or processed using one or more application servers. By way of example, consider information related to a loan on a property. Such information may come from a variety of archived documents such as an insurance application, an escrow waiver, an adjustable rate note, an itemization of amount financed, a U.S. Department of Housing and Urban Development (HUD) Settlement statement, an adjustable rate note, a truth-in-lending statement, a loan document worksheet, a deed of trust, and a residential loan application.
  • With reference now to FIG. 2, an exemplary data structure for a set of property blockchains 200A and 200B is illustrated. In this exemplary environment, a unique property blockchain 200 is created and maintained for tracking transactions related to each property in ownership ecosystem 100. Alternatively, a single blockchain may be maintained for all properties, or properties may be logically grouped into separate blockchains (e.g., based on locality or other factors). In embodiments, nodes 300 may store the full property blockchain 200 as a file or database.
  • In some implementations, a new block is generated for property blockchain 200 for each new transaction that occurs with respect to the property. In other implementations, a new block is generated based on a predetermined number of property transactions, a predetermined transaction type, a predetermined time between transactions, or some combination thereof. For example, a purchase transaction that fell out of escrow may not trigger a new block whereas a purchase transaction that transferred ownership may trigger the creation of a new block.
  • The data structure of property blockchains 200 is a chronologically ordered, back-linked list of blocks of one or more property transactions. In this embodiment, each block of the blockchain comprises a header and transaction information related to one or more transactions conducted with respect to the property. The header of each block (except for the genesis block) includes a hash of the header of the previous and current block. In embodiments, the header may comprise additional block metadata such as a timestamp (e.g., the approximate creation time of the block), a nonce, merkle trees (e.g., for transaction information, state information, etc.) and other information.
  • By way of example, transaction information may be recorded for title transfers of the property, mortgages on the property, refinances of the property, foreclosures of the property, and land title transactions that fell out of escrow. The transaction information may include public keys identifying the parties involved (e.g., buyer and seller). As noted above, validator nodes 300 in this exemplary environment may provide a variety of off-chain systems related to land title/property ownership that store property transaction information that cannot be directly stored on property blockchains 200. Accordingly, in various embodiments, the transaction information may include pointers or references to off-chain stored information or systems for accessing that information.
  • For example, in one implementation a property transaction may include a hash pointer to a node 300 that provides access to underwriting information, title policies, settlement statements, inspection reports, appraisal reports, and other information that is stored and generated off-chain. This hash pointer may be contained in a hash of a property transaction. FIG. 3 is a block diagram illustrating one such example communication environment where a user 50 with read access to a property blockchain 200 accesses a domain of permissioned validator node 300 over communication link 380 based on a transaction hash that references an address of validator node 300. As shown, validator node 300 includes databases 390 that store off-chain information related to the property transaction. Communication link 380 in this example environment may provide communication between user 50 and validator node 300 using any number of networks, such as: a cellular or data network, a satellite network, a cable network, a local area network (LAN), or any combination thereof.
  • In various embodiments, further described below, property transactions between parties may be governed by smart contracts that are stored and executed on property blockchain 200.
  • FIG. 4 is a an operational flow diagram illustrating an example method 500 that may be performed by validator nodes 300 in the land title exchange environment of FIG. 1.
  • Prior to any buyer-seller interactions, at operation 510 an initial block or next sequential block may be created for a property and distributed to nodes 300. For example, a blockchain may be created for a newly constructed property that has no history. In this embodiment, creation of the blockchain may include creation of a genesis block including property attributes (e.g., year built, original sale price, square footage, address, etc.) and pointers to off-chain systems of nodes 300. Additionally, a unique hash value private key may be issued to the original owner of the property to establish ownership over the asset.
  • As another example, a blockchain may be created for a property that has a prior history. For example, consider a property that has undergone two transfers of ownership in addition to the original sale from developer to owner. In such case, a validator node 300 may use property history information stored in its system to create a property blockchain 200 that chronologically records these three transactions (e.g., as a genesis block and two follow-on blocks).
  • Following creation of the blockchain, a buyer and seller may connect to conduct a transfer of ownership. For example, as illustrated in the environment of FIG. 1, a buyer may connect with a lending entity through financial ecosystem 400. In this example, the lending entity preapproves the buyer with cryptocurrency.
  • At operation 520, following a formal offer by the buyer and acceptance by the seller, a smart contract may be created and placed on the property blockchain 200 to govern the transaction between the buyer and seller. FIG. 5 illustrates how one such smart contract 520 may operate. As shown, the smart contract 520 is a computer program with an associated database or storage. Execution of code contained in the smart contract 520 is triggered by an event, such as, for example, digitally signed messages received from permissioned users (e.g. nodes 300, the buyer, or the seller). Upon execution of code, smart contract 520 may perform on-chain actions (e.g., record a property block transaction and/or update its database) or off-chain actions (e.g., send messages to permissioned users about the status of the property transaction or trigger other smart contracts 520). In various embodiments, these steps may be performed independently on every validator node 300 within a property blockchain 200.
  • At operation 530, the seller's ownership of the property may be proven using the property blockchain 200. For example, in one embodiment the seller's ownership may be validated based on the history of property blockchain 200 and a unique hash private key that was issued to seller when the seller purchased the property.
  • At decision 535, it may be determined if the buyer has proven fund availability on the financial ecosystem 400 (e.g., loan approval) and if funds have been exchanged. For example, the buyer may have applied a private key associated with a cryptocurrency account to release funds. If so, at operation 540 a validator node 300 creates a transaction block with any off-chain or side-chain references to outside systems. The created transaction block, in various embodiments, may comprise all of the elements needed to meet regulatory requirements, traditional underwriting standards, historical matters of record (e.g., title exceptions), etc. In embodiments, a hash function of the transaction block may store the references.
  • At operation 550, other nodes 300 validate the transaction block. For example, validation may be achieved by majority agreement across permissioned nodes 300. At operation 560 the new transaction block is added to the property blockchain 200 and ownership is transferred to the buyer. In one embodiment, once a transaction block is validated, the smart contract may (e.g., in response to a message from a validator node 300) automate the ownership transfer and issue a new hash value private key for the buyer.
  • FIG. 6 is a flow diagram illustrating an example execution of a smart contract for land title exchange in accordance with an embodiment. At operation 620, a smart contract controlling disbursement of assets (i.e., seller's property and buyer's funds) is created based on a property purchase agreement 610. By way of example, consider a residential purchase property agreement by which a seller transfers a home to a buyer in exchange for a traditional currency or cryptocurrency. The purchase agreement terms and conditions may specify the purchase amount, the deposit amount, and various contingencies such as inspections, appraisals, loan approval, etc.
  • At operation 630, the smart contract may receive a condition trigger. For example, in the case of a residential purchase agreement, a digitally signed message received from a trusted party may indicate that an appraisal has been completed. In response to this trigger, the smart contract may execute code based on the content of the trigger. For example, the smart contract may update its database to reflect this change in state, update the blockchain ecosystem 100, send messages off-chain to nodes 300, or notify the buyer, or the seller.
  • After the condition trigger, the smart contract may determine at decision 640 if all conditions have been met for transfer of ownership. If not, steps 630 and 640 may iterate. Once all conditions have been met for transfer of ownership, at operation 650 the smart contract may issue a new private key to the buyer and record the property transfer information on the property blockchain 200. For example, a new public key associated with the issued private key may be recorded on the property blockchain 200 and distributed across validation nodes 300. Alternatively, this public key may be stored off-chain.
  • EXAMPLE USE CASES
  • Although embodiments disclosed herein have been primarily described with reference to using permissioned blockchains in a land title exchange environment, other example implementations are described below.
  • In one implementation, a permissioned blockchain network across vendors using shared blockchains may simplify and automate payment and receipts using smart contracts. In such an implementation, once terms and conditions of the smart contract are met, invoices could be paid. Disputed invoices could be flagged and routed to off-chain systems for dispute resolution.
  • In another implementation, smart contracts could be used in a blockchain network to monitor money laundering conditions. For example, smart contracts could monitor mortgage fraud and money laundering that could impact lenders, and when conditions are met, report money laundering conditions.
  • In another implementation, smart contracts could be used for financing a property. For example, smart contracts could facilitate paying off an existing loan. The smart contract could validate payoff amounts with the lender, contain payoff terms and amounts, validate incoming money, and automate payoff. Additionally, the smart contract could create a new ‘encumbrance hash’ for a lender that attaches to the property blockchain. As another example, a smart contract could contain terms of a new loan, and create an ‘encumbrance hash’ key that is added to the property blockchain. In these example scenarios, when the encumbrances are lifted, a new ‘unencumbered hash’ could be created and added to the blockchain.
  • In another implementation, smart contracts could be implemented in a real estate platform. As a first example, a series of smart contracts could be deployed to maintain records of the amount, time and conditions of investments, and source of funds. As a second example, homeowner associations could use smart contract technology to efficiently notify and vote on measures for their neighborhood. As a third example, smart contracts could also be used to aggregate inputs from various “oracles” and serve as a progress monitor for a real estate transaction.
  • In another implementation, blockchains could be used (e.g., by a title plant) to track illegal deeds. After establishing verified blockchains on a property, wild deeds or illegal deeds would not reach consensus across the network and be easier to identify.
  • In another implementation, blockchain systems could be used to capture and track issued title policies on a unique property identifier or hash.
  • In another implementation, blockchain systems could be used to create and track real property using a unique hash identifier. This identifier would also contain pointers to external systems with real property attributes.
  • In another implementation, smart contracts could be implemented for commitment to a title policy. For example, a smart contract could contain the details associated with the issuance of a title policy when conditions within a commitment (e.g., closing of escrow) are met. Once the conditions are met, the smart contract could trigger the automatic issuance of the title policy (e.g., to a home purchaser).
  • In another implementation, blockchain systems could be used to contain all property and name related matters from one or more public or permissioned ecosystems. Such blockchain systems could be created and managed, for example, by a title plant.
  • FIG. 7 illustrates an example computing module that may be used to implement various features of the methods disclosed herein.
  • As used herein, the term module might describe a given unit of functionality that can be performed in accordance with one or more embodiments of the present application. As used herein, a module might be implemented utilizing any form of hardware, software, or a combination thereof. For example, one or more processors, controllers, ASICs, PLAs, PALs, CPLDs, FPGAs, logical components, software routines or other mechanisms might be implemented to make up a module. In implementation, the various modules described herein might be implemented as discrete modules or the functions and features described can be shared in part or in total among one or more modules. In other words, as would be apparent to one of ordinary skill in the art after reading this description, the various features and functionality described herein may be implemented in any given application and can be implemented in one or more separate or shared modules in various combinations and permutations. Even though various features or elements of functionality may be individually described or claimed as separate modules, one of ordinary skill in the art will understand that these features and functionality can be shared among one or more common software and hardware elements, and such description shall not require or imply that separate hardware or software components are used to implement such features or functionality.
  • Where components or modules of the application are implemented in whole or in part using software, in one embodiment, these software elements can be implemented to operate with a computing or processing module capable of carrying out the functionality described with respect thereto. One such example computing module is shown in FIG. 7. Various embodiments are described in terms of this example-computing module 700. After reading this description, it will become apparent to a person skilled in the relevant art how to implement the application using other computing modules or architectures.
  • Referring now to FIG. 7, computing module 700 may represent, for example, computing or processing capabilities found within desktop, laptop, notebook, and tablet computers; hand-held computing devices (tablets, PDA's, smart phones, cell phones, palmtops, etc.); mainframes, supercomputers, workstations or servers; or any other type of special-purpose or general-purpose computing devices as may be desirable or appropriate for a given application or environment. Computing module 700 might also represent computing capabilities embedded within or otherwise available to a given device. For example, a computing module might be found in other electronic devices such as, for example, digital cameras, navigation systems, cellular telephones, portable computing devices, modems, routers, WAPs, terminals and other electronic devices that might include some form of processing capability.
  • Computing module 700 might include, for example, one or more processors, controllers, control modules, or other processing devices, such as a processor 704. Processor 704 might be implemented using a general-purpose or special-purpose processing engine such as, for example, a microprocessor, controller, or other control logic. In the illustrated example, processor 704 is connected to a bus 702, although any communication medium can be used to facilitate interaction with other components of computing module 700 or to communicate externally.
  • Computing module 700 might also include one or more memory modules, simply referred to herein as main memory 708. For example, preferably random access memory (RAM) or other dynamic memory, might be used for storing information and instructions to be executed by processor 704. Main memory 708 might also be used for storing temporary variables or other intermediate information during execution of instructions to be executed by processor 704. Computing module 700 might likewise include a read only memory (“ROM”) or other static storage device coupled to bus 702 for storing static information and instructions for processor 704.
  • The computing module 700 might also include one or more various forms of information storage mechanism 710, which might include, for example, a media drive 712 and a storage unit interface 720. The media drive 712 might include a drive or other mechanism to support fixed or removable storage media 714. For example, a hard disk drive, a solid state drive, a magnetic tape drive, an optical disk drive, a CD or DVD drive (R or RW), or other removable or fixed media drive might be provided. Accordingly, storage media 714 might include, for example, a hard disk, a solid state drive, magnetic tape, cartridge, optical disk, a CD or DVD, or other fixed or removable medium that is read by, written to or accessed by media drive 712. As these examples illustrate, the storage media 714 can include a computer usable storage medium having stored therein computer software or data.
  • In alternative embodiments, information storage mechanism 710 might include other similar instrumentalities for allowing computer programs or other instructions or data to be loaded into computing module 700. Such instrumentalities might include, for example, a fixed or removable storage unit 722 and an interface 720. Examples of such storage units 722 and interfaces 720 can include a program cartridge and cartridge interface, a removable memory (for example, a flash memory or other removable memory module) and memory slot, a PCMCIA slot and card, and other fixed or removable storage units 722 and interfaces 720 that allow software and data to be transferred from the storage unit 722 to computing module 700.
  • Computing module 700 might also include a communications interface 724. Communications interface 724 might be used to allow software and data to be transferred between computing module 700 and external devices. Examples of communications interface 724 might include a modem or softmodem, a network interface (such as an Ethernet, network interface card, WiMedia, IEEE 802.XX or other interface), a communications port (such as for example, a USB port, IR port, RS232 port Bluetooth® interface, or other port), or other communications interface. Software and data transferred via communications interface 724 might typically be carried on signals, which can be electronic, electromagnetic (which includes optical) or other signals capable of being exchanged by a given communications interface 724. These signals might be provided to communications interface 724 via a channel 728. This channel 728 might carry signals and might be implemented using a wired or wireless communication medium. Some examples of a channel might include a phone line, a cellular link, an RF link, an optical link, a network interface, a local or wide area network, and other wired or wireless communications channels.
  • In this document, the terms “computer readable medium”, “computer usable medium” and “computer program medium” are used to generally refer to non-transitory mediums, volatile or non-volatile, such as, for example, memory 708, storage unit 722, and media 714. These and other various forms of computer program media or computer usable media may be involved in carrying one or more sequences of one or more instructions to a processing device for execution. Such instructions embodied on the medium, are generally referred to as “computer program code” or a “computer program product” (which may be grouped in the form of computer programs or other groupings). When executed, such instructions might enable the computing module 700 to perform features or functions of the present application as discussed herein.
  • Although described above in terms of various exemplary embodiments and implementations, it should be understood that the various features, aspects and functionality described in one or more of the individual embodiments are not limited in their applicability to the particular embodiment with which they are described, but instead can be applied, alone or in various combinations, to one or more of the other embodiments of the application, whether or not such embodiments are described and whether or not such features are presented as being a part of a described embodiment. Thus, the breadth and scope of the present application should not be limited by any of the above-described exemplary embodiments.
  • Terms and phrases used in this document, and variations thereof, unless otherwise expressly stated, should be construed as open ended as opposed to limiting. As examples of the foregoing: the term “including” should be read as meaning “including, without limitation” or the like; the term “example” is used to provide exemplary instances of the item in discussion, not an exhaustive or limiting list thereof; the terms “a” or “an” should be read as meaning “at least one,” “one or more” or the like; and adjectives such as “conventional,” “traditional,” “normal,” “standard,” “known” and terms of similar meaning should not be construed as limiting the item described to a given time period or to an item available as of a given time, but instead should be read to encompass conventional, traditional, normal, or standard technologies that may be available or known now or at any time in the future. Likewise, where this document refers to technologies that would be apparent or known to one of ordinary skill in the art, such technologies encompass those apparent or known to the skilled artisan now or at any time in the future.
  • The presence of broadening words and phrases such as “one or more,” “at least,” “but not limited to” or other like phrases in some instances shall not be read to mean that the narrower case is intended or required in instances where such broadening phrases may be absent. The use of the term “module” does not imply that the components or functionality described or claimed as part of the module are all configured in a common package. Indeed, any or all of the various components of a module, whether control logic or other components, can be combined in a single package or separately maintained and can further be distributed in multiple groupings or packages or across multiple locations.
  • Additionally, the various embodiments set forth herein are described in terms of exemplary block diagrams, flow charts and other illustrations. As will become apparent to one of ordinary skill in the art after reading this document, the illustrated embodiments and their various alternatives can be implemented without confinement to the illustrated examples. For example, block diagrams and their accompanying description should not be construed as mandating a particular architecture or configuration.
  • While various embodiments of the present disclosure have been described above, it should be understood that they have been presented by way of example only, and not of limitation. Likewise, the various diagrams may depict an example architectural or other configuration for the disclosure, which is done to aid in understanding the features and functionality that can be included in the disclosure. The disclosure is not restricted to the illustrated example architectures or configurations, but the desired features can be implemented using a variety of alternative architectures and configurations. Indeed, it will be apparent to one of skill in the art how alternative functional, logical or physical partitioning and configurations can be implemented to implement the desired features of the present disclosure. Also, a multitude of different constituent module names other than those depicted herein can be applied to the various partitions. Additionally, with regard to flow diagrams, operational descriptions and method claims, the order in which the steps are presented herein shall not mandate that various embodiments be implemented to perform the recited functionality in the same order unless the context dictates otherwise.
  • Although the disclosure is described above in terms of various exemplary embodiments and implementations, it should be understood that the various features, aspects and functionality described in one or more of the individual embodiments are not limited in their applicability to the particular embodiment with which they are described, but instead can be applied, alone or in various combinations, to one or more of the other embodiments of the disclosure, whether or not such embodiments are described and whether or not such features are presented as being a part of a described embodiment. Thus, the breadth and scope of the present disclosure should not be limited by any of the above-described exemplary embodiments.

Claims (24)

1. A method, comprising:
creating a property blockchain that is permissioned, the property blockchain comprising a chronologically ordered, back-linked list of one or more blocks, the one or more blocks comprising a genesis block, the genesis block comprising property attributes including one or more of the following: a physical address of a property, a year the property was built, and an owner of the property;
transmitting the property blockchain to a plurality of permissioned nodes on a network, wherein the permissioned nodes validate transactions associated with the property that are recorded on the property blockchain;
placing a smart contract within the property blockchain, the smart contract comprising computer executable code that governs a transfer of ownership of the property from a seller to a buyer;
after placing the smart contract on the property blockchain, validating the seller's ownership of the property based on a history of the property blockchain and a first private key that was issued to the seller when the seller purchased the property to establish ownership over the property;
triggering execution of the smart contract executable code by digitally signed messages from one or more of the permissioned nodes, the buyer, and the seller, wherein execution of the smart contract executable code comprises:
determining that one or more conditions have been met for the transfer of ownership of the property from the seller to the buyer; and
in response to determining that the one or more conditions have been met for the transfer of ownership, issuing a second private key to the buyer and recording property transfer information on the property blockchain;
creating, via the plurality of permissioned nodes, a new transaction block associated with the transfer of ownership of the property from the seller to the buyer;
validating, via the plurality of permissioned nodes, the new transaction block; and
adding, via the plurality of permissioned nodes, the validated transaction block to the property blockchain, wherein the second private key is issued to the buyer after the plurality of permissioned nodes validate the new transaction block.
2. (canceled)
3. The method of claim 1, wherein in response to determining that the one or more conditions have been met for the transfer of ownership, the smart contract records on the blockchain a new public key associated with the issued second private key.
4. (canceled)
5. The method of claim 1, wherein the genesis block comprises a hash pointer to a domain address of an off-chain system of one of the plurality of nodes.
6. The method of claim 1, wherein the new transaction block comprises a hash pointer to a domain address of an off-chain system of one of the plurality of nodes.
7. The method of claim 6, wherein the off-chain system stores and manages information related to the property, the information comprising at least one of: public record and document recordings, historical matters of record, traditional settlement information, and regulatory information.
8. The method of claim 1, wherein creating the permissioned blockchain for the property comprises: creating the genesis block and one or more blocks following the genesis block, wherein the one or more blocks following the genesis block each records a respective transaction associated with a transfer of ownership of the property that occurred before creation of the property blockchain.
9. The method of claim 1, wherein validating the seller's ownership of the property comprises: applying the first private key of the seller to a public key stored on a most recent block of the property blockchain.
10. The method of claim 1, further comprising:
transmitting a unique private key to each of the plurality of permissioned nodes; and
storing a plurality of public keys on the property blockchain, each of the plurality of public keys corresponding to a respective one of the transmitted unique private keys.
11. The method of claim 10, wherein each of the plurality of public keys is stored in the genesis block of the property blockchain.
12. A system, comprising:
one or more non-transitory computer-readable medium having instructions stored thereon that, when executed by one or more processors cause the system to:
create a property blockchain that is permissioned, the property blockchain comprising a chronologically ordered, back-linked list of one or more blocks, the one or more blocks comprising a genesis block, the genesis block comprising property attributes including one or more of the following: a physical address of a property, a year the property was built, and an owner of the property;
transmit the property blockchain to a plurality of permissioned nodes on a network, wherein the permissioned nodes validate transactions associated with the property that are recorded on the property blockchain;
place a smart contract within the property blockchain, the smart contract comprising computer executable code that governs a transfer of ownership of the property from a seller to a buyer;
after placing the smart contract on the property blockchain, validate the seller's ownership of the property based on a history of the property blockchain and a first private key that was issued to the seller when the seller purchased the property to establish ownership over the property;
trigger execution of the smart contract executable code by digitally signed messages from one or more of the permissioned nodes, the buyer, and the seller, wherein execution of the smart contract executable code comprises:
determining that one or more conditions have been met for the transfer of ownership of the property from the seller to the buyer; and
in response to determining that the one or more conditions have been met for the transfer of ownership, issuing a second private key to the buyer and recording property transfer information on the property blockchain;
create, via the plurality of permissioned nodes, a new transaction block associated with the transfer of ownership of the property from the seller to the buyer;
validate, via the plurality of permissioned nodes, the new transaction block; and
add, via the plurality of permissioned nodes, the validated transaction block to the property blockchain, wherein the second private key is issued to the buyer after the plurality of permissioned nodes validate the new transaction block.
13. (canceled)
14. The system of claim 12, wherein in response to determining that the one or more conditions have been met for the transfer of ownership, the smart contract records on the blockchain a new public key associated with the issued second private key.
15. (canceled)
16. The system of claim 12, wherein the new transaction block comprises a hash pointer to a domain address of an off-chain system of one of the plurality of nodes, wherein the off-chain system stores and manages information related to the property, the information comprising at least one of: public record and document recordings, historical matters of record, traditional settlement information, and regulatory information.
17. (Canceled)
18. (canceled)
19. (Canceled)
20. (canceled)
21. (Canceled)
22. (canceled)
23. The method of claim 1, wherein determining that all conditions have been met for the transfer of ownership of the property from the seller to the buyer comprises: confirming that the buyer has proven availability of funds specified in the digitally signed messages and that the funds have been exchanged or been released.
24. The system of claim 12, wherein validating the seller's ownership of the property comprises: applying the first private key of the seller to a public key stored on a most recent block of the property blockchain.
US15/681,227 2016-08-18 2017-08-18 Systems and methods for using blockchains to record, manage, and transfer ownership rights to land titles Active 2038-08-20 US10878522B2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US15/681,227 US10878522B2 (en) 2016-08-18 2017-08-18 Systems and methods for using blockchains to record, manage, and transfer ownership rights to land titles
US17/112,585 US11593901B2 (en) 2016-08-18 2020-12-04 Systems and methods for using blockchains to record, manage, and transfer ownership rights to land titles

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201662376757P 2016-08-18 2016-08-18
US15/681,227 US10878522B2 (en) 2016-08-18 2017-08-18 Systems and methods for using blockchains to record, manage, and transfer ownership rights to land titles

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/112,585 Continuation US11593901B2 (en) 2016-08-18 2020-12-04 Systems and methods for using blockchains to record, manage, and transfer ownership rights to land titles

Publications (2)

Publication Number Publication Date
US20200234386A1 true US20200234386A1 (en) 2020-07-23
US10878522B2 US10878522B2 (en) 2020-12-29

Family

ID=71609059

Family Applications (2)

Application Number Title Priority Date Filing Date
US15/681,227 Active 2038-08-20 US10878522B2 (en) 2016-08-18 2017-08-18 Systems and methods for using blockchains to record, manage, and transfer ownership rights to land titles
US17/112,585 Active 2037-11-24 US11593901B2 (en) 2016-08-18 2020-12-04 Systems and methods for using blockchains to record, manage, and transfer ownership rights to land titles

Family Applications After (1)

Application Number Title Priority Date Filing Date
US17/112,585 Active 2037-11-24 US11593901B2 (en) 2016-08-18 2020-12-04 Systems and methods for using blockchains to record, manage, and transfer ownership rights to land titles

Country Status (1)

Country Link
US (2) US10878522B2 (en)

Cited By (74)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190236562A1 (en) * 2018-01-31 2019-08-01 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing document interface and collaboration using quipchain in a cloud based computing environment
US20200195497A1 (en) * 2018-12-14 2020-06-18 T-Mobile Usa, Inc. Provisioning edge devices in a mobile carrier network as compute nodes in a blockchain network
US20200313884A1 (en) * 2017-09-22 2020-10-01 nChain Holdings Limited Smart contract execution using distributed coordination
US20200334667A1 (en) * 2017-11-13 2020-10-22 Newglobes Ltd. Novel means and methods for implementation of secure transactions
CN111931208A (en) * 2020-08-12 2020-11-13 中国工商银行股份有限公司 Property right transaction method and device based on block chain
US20200372184A1 (en) * 2017-11-17 2020-11-26 Telefonaktiebolaget Lm Ericsson (Publ) Method and arrangement for detecting digital content tampering
US10873457B1 (en) 2017-09-13 2020-12-22 Inveniam.io, LLC Data structure having internal self-references suitable for immutably representing and verifying data generated over time
CN112152801A (en) * 2020-09-09 2020-12-29 陕西云基华海信息技术有限公司 Data asset right confirming method based on block chain technology
CN112348512A (en) * 2020-10-23 2021-02-09 国网福建省电力有限公司 Block chain-based data product credible transaction method
ES2808412A1 (en) * 2020-07-28 2021-02-26 Rodriguez Abril Ruben Procedure for creating and transmitting exchange documents using DLT technology (Machine-translation by Google Translate, not legally binding)
US10964145B2 (en) * 2018-08-24 2021-03-30 Sensormatic Electronics, LLC Access control system using blockchain ledger
US20210142405A1 (en) * 2018-12-31 2021-05-13 Social Equity Incorporated System and method for providing an ownership conveyance system and/or marketplace
CN112836228A (en) * 2021-02-07 2021-05-25 深圳市星网储区块链有限公司 Distributed management system of data ownership based on block chain
US11049203B2 (en) * 2018-12-31 2021-06-29 Peter Dwight Sahagen System and method for providing automated real estate ownership mobility
US11055419B2 (en) * 2017-12-01 2021-07-06 Alan Health and Science Decentralized data authentication system for creation of integrated lifetime health records
US11062407B2 (en) * 2017-09-05 2021-07-13 Shelterzoom Corp. Blockchain-powered real estate sales and rental system
CN113395325A (en) * 2021-05-13 2021-09-14 上海德衡数据科技有限公司 Vehicle information processing method, device and equipment based on block chain and storage medium
US11144978B1 (en) * 2021-02-25 2021-10-12 Mythical, Inc. Systems and methods to support custom bundling of virtual items within an online game
US11144893B2 (en) * 2017-10-30 2021-10-12 Nec Corporation Method and system for securing smart contracts in blockchains
US11153097B1 (en) * 2018-03-01 2021-10-19 Wells Fargo Bank, N.A. Systems and methods for distributed extensible blockchain structures
CN113570479A (en) * 2021-08-03 2021-10-29 北京房江湖科技有限公司 Block chain transmission method, system and storage medium for house property transaction data
US11170346B2 (en) * 2016-09-19 2021-11-09 Sap Se Decentralized credentials verification network
US11182787B2 (en) * 2017-11-07 2021-11-23 Liquidchain Ag System and method for scaling blockchain networks with secure off-chain payment hubs
US11184175B2 (en) 2018-07-30 2021-11-23 Hewlett Packard Enterprise Development Lp Systems and methods for using secured representations of location and user distributed ledger addresses to prove user presence at a location and time
US20210374283A1 (en) * 2017-05-31 2021-12-02 Intuit Inc. System for managing transactional data
US11233641B2 (en) 2018-07-31 2022-01-25 Hewlett Packard Enterprise Development Lp Systems and methods for using distributed attestation to verify claim of attestation holder
US11250466B2 (en) 2018-07-30 2022-02-15 Hewlett Packard Enterprise Development Lp Systems and methods for using secured representations of user, asset, and location distributed ledger addresses to prove user custody of assets at a location and time
US11271908B2 (en) * 2018-07-31 2022-03-08 Hewlett Packard Enterprise Development Lp Systems and methods for hiding identity of transacting party in distributed ledger transaction by hashing distributed ledger transaction ID using secured representation of distributed ledger address of transacting party as a key
US11270403B2 (en) * 2018-07-30 2022-03-08 Hewlett Packard Enterprise Development Lp Systems and methods of obtaining verifiable image of entity by embedding secured representation of entity's distributed ledger address in image
US11277260B2 (en) * 2019-09-17 2022-03-15 International Business Machines Corporation Off-chain notification of updates from a private blockchain
US11296937B2 (en) * 2016-12-30 2022-04-05 Intel Corporation Decentralized data storage and processing for IoT devices
US20220156861A1 (en) * 2020-11-16 2022-05-19 Jpmorgan Chase Bank, N.A. Systems and methods for blockchain-based data-driven property management
CN114564756A (en) * 2022-03-03 2022-05-31 广州万辉信息科技有限公司 Block chain-based patent pledge service processing platform and method
US11348120B2 (en) * 2017-11-21 2022-05-31 International Business Machines Corporation Digital agreement management on digital twin ownership change
US11354615B2 (en) 2017-11-21 2022-06-07 International Business Machines Corporation Blockchain-implemented digital agreement management for digital twin assets
US11356443B2 (en) 2018-07-30 2022-06-07 Hewlett Packard Enterprise Development Lp Systems and methods for associating a user claim proven using a distributed ledger identity with a centralized identity of the user
US11381385B2 (en) * 2018-09-18 2022-07-05 Baidu Online Network Technology (Beijing) Co., Ltd. Data processing method and apparatus for blockchain, and storage medium
US11403674B2 (en) 2018-07-30 2022-08-02 Hewlett Packard Enterprise Development Lp Systems and methods for capturing time series dataset over time that includes secured representations of distributed ledger addresses
US11411721B2 (en) * 2019-09-27 2022-08-09 Cypherium Blockchain Inc. Systems and methods for selecting and utilizing a committee of validator nodes in a distributed system
US11431693B2 (en) 2018-01-31 2022-08-30 Salesforce.Com, Inc. Systems, methods, and apparatuses for seeding community sidechains with consent written onto a blockchain interfaced with a cloud based computing environment
US11488161B2 (en) 2018-07-31 2022-11-01 Hewlett Packard Enterprise Development Lp Systems and methods for providing transaction provenance of off-chain transactions using distributed ledger transactions with secured representations of distributed ledger addresses of transacting parties
US11488160B2 (en) 2018-07-30 2022-11-01 Hewlett Packard Enterprise Development Lp Systems and methods for using captured time series of secured representations of distributed ledger addresses and smart contract deployed on distributed ledger network to prove compliance
US11488176B2 (en) 2019-01-31 2022-11-01 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing certificates of authenticity of digital twins transacted onto a blockchain using distributed ledger technology (DLT)
US20220358498A1 (en) * 2018-05-29 2022-11-10 Block, Inc. Recommending Conditions for Blockchain-Enforced Contracts
US11502838B2 (en) 2019-04-15 2022-11-15 Eygs Llp Methods and systems for tracking and recovering assets stolen on distributed ledger-based networks
US11501365B1 (en) * 2017-02-17 2022-11-15 State Farm Mutual Automobile Insurance Company Blockchain systems and methods for managing property loan information
US11528145B2 (en) 2017-05-22 2022-12-13 Nchain Licensing Ag Constraining injection of unlocking transaction bytecode
US11531981B2 (en) 2018-08-06 2022-12-20 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11568437B2 (en) 2018-10-31 2023-01-31 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing commerce rewards across tenants for commerce cloud customers utilizing blockchain
US11580535B2 (en) 2018-05-18 2023-02-14 Inveniam Capital Partners, Inc. Recordation of device usage to public/private blockchains
US11582043B2 (en) 2019-04-15 2023-02-14 Eygs Llp Systems, apparatus and methods for backing up and auditing distributed ledger data within a network and securely without using private keys
US11580534B2 (en) 2017-03-22 2023-02-14 Inveniam Capital Partners, Inc. Auditing of electronic documents
CN115731460A (en) * 2022-10-27 2023-03-03 北京神州数码方圆科技有限公司 Boundary right determining method, system, equipment and storage medium based on remote sensing technology
US11611560B2 (en) 2020-01-31 2023-03-21 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing consensus on read via a consensus on write smart contract trigger for a distributed ledger technology (DLT) platform
US11669500B2 (en) * 2019-09-16 2023-06-06 Markany, Inc. System and method for distributing data using block chain
US11676098B2 (en) 2017-11-21 2023-06-13 International Business Machines Corporation Digital twin management in IoT systems
US11743137B2 (en) 2019-04-26 2023-08-29 Salesforce, Inc. Systems, methods, and apparatuses for implementing a metadata driven rules engine on blockchain using distributed ledger technology (DLT)
WO2023178941A1 (en) * 2022-03-21 2023-09-28 南京大学 Digital-asset confirmation method based on hash algorithm, and digital asset tracing method based on hash algorithm
US11783024B2 (en) 2019-01-31 2023-10-10 Salesforce, Inc. Systems, methods, and apparatuses for protecting consumer data privacy using solid, blockchain and IPFS integration
US11803537B2 (en) 2019-01-31 2023-10-31 Salesforce, Inc. Systems, methods, and apparatuses for implementing an SQL query and filter mechanism for blockchain stored data using distributed ledger technology (DLT)
US11811769B2 (en) 2019-01-31 2023-11-07 Salesforce, Inc. Systems, methods, and apparatuses for implementing a declarative, metadata driven, cryptographically verifiable multi-network (multi-tenant) shared ledger
US11824864B2 (en) 2019-01-31 2023-11-21 Salesforce, Inc. Systems, methods, and apparatuses for implementing a declarative and metadata driven blockchain platform using distributed ledger technology (DLT)
US11824970B2 (en) 2020-01-20 2023-11-21 Salesforce, Inc. Systems, methods, and apparatuses for implementing user access controls in a metadata driven blockchain operating via distributed ledger technology (DLT) using granular access objects and ALFA/XACML visibility rules
US11863686B2 (en) 2017-01-30 2024-01-02 Inveniam Capital Partners, Inc. Validating authenticity of electronic documents shared via computer networks
US11861343B2 (en) 2016-09-28 2024-01-02 Mcafee, Llc Systems, apparatus, and methods for updating a programmable device using a distributed ledger
US11863305B2 (en) 2020-01-17 2024-01-02 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
US11875400B2 (en) 2019-01-31 2024-01-16 Salesforce, Inc. Systems, methods, and apparatuses for dynamically assigning nodes to a group within blockchains based on transaction type and node intelligence using distributed ledger technology (DLT)
US11876910B2 (en) 2019-01-31 2024-01-16 Salesforce, Inc. Systems, methods, and apparatuses for implementing a multi tenant blockchain platform for managing Einstein platform decisions using distributed ledger technology (DLT)
US11880349B2 (en) 2019-04-30 2024-01-23 Salesforce, Inc. System or method to query or search a metadata driven distributed ledger or blockchain
US11886421B2 (en) 2019-01-31 2024-01-30 Salesforce, Inc. Systems, methods, and apparatuses for distributing a metadata driven application to customers and non-customers of a host organization using distributed ledger technology (DLT)
US11899817B2 (en) 2019-01-31 2024-02-13 Salesforce, Inc. Systems, methods, and apparatuses for storing PII information via a metadata driven blockchain using distributed and decentralized storage for sensitive user information
CN117593155A (en) * 2024-01-18 2024-02-23 山东省国土空间数据和遥感技术研究院(山东省海域动态监视监测中心) Block chain-based land yielding contract management method and system
US11930072B2 (en) 2018-05-18 2024-03-12 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11941627B2 (en) 2017-11-28 2024-03-26 American Express Travel Related Services Company, Inc. Transaction authorization process using blockchain

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11341102B1 (en) 2018-09-06 2022-05-24 Side, Inc. Multi-tier blockchain-based system and method for document transformation and accountability
US11514410B1 (en) 2021-05-18 2022-11-29 CopyForward Inc. Method and system for recording forward royalties using a distributed ledger
US20220374884A1 (en) * 2021-05-24 2022-11-24 Radian Group Inc. Blockchain Secured Transaction Workflows
US20230316439A1 (en) * 2022-03-30 2023-10-05 Jpmorgan Chase Bank, N.A. System and method for implementing a digital deed and title via non-fungible token (nft) and blockchain

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020062218A1 (en) * 2000-11-20 2002-05-23 Carolyn Pianin Method and system for providing property management services in an on-line computing evironment
US9076185B2 (en) * 2004-11-30 2015-07-07 Michael Dell Orfano System and method for managing electronic real estate registry information
US20150170112A1 (en) * 2013-10-04 2015-06-18 Erly Dalvo DeCastro Systems and methods for providing multi-currency platforms comprising means for exchanging and interconverting tangible and virtual currencies in various transactions, banking operations, and wealth management scenarios
US20150206106A1 (en) * 2014-01-13 2015-07-23 Yaron Edan Yago Method for creating, issuing and redeeming payment assured contracts based on mathemematically and objectively verifiable criteria
US9704143B2 (en) * 2014-05-16 2017-07-11 Goldman Sachs & Co. LLC Cryptographic currency for securities settlement
US20160098723A1 (en) * 2014-10-01 2016-04-07 The Filing Cabinet, LLC System and method for block-chain verification of goods
US20170085545A1 (en) * 2015-07-14 2017-03-23 Fmr Llc Smart Rules and Social Aggregating, Fractionally Efficient Transfer Guidance, Conditional Triggered Transaction, Datastructures, Apparatuses, Methods and Systems
US20170109735A1 (en) * 2015-07-14 2017-04-20 Fmr Llc Computationally Efficient Transfer Processing and Auditing Apparatuses, Methods and Systems
US11188907B1 (en) * 2015-08-21 2021-11-30 United Services Automobile Association (Usaa) ACH authorization validation using public blockchains
CN105488675B (en) * 2015-11-25 2019-12-24 布比(北京)网络技术有限公司 Block chain distributed shared general ledger construction method

Cited By (100)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11170346B2 (en) * 2016-09-19 2021-11-09 Sap Se Decentralized credentials verification network
US11861343B2 (en) 2016-09-28 2024-01-02 Mcafee, Llc Systems, apparatus, and methods for updating a programmable device using a distributed ledger
US11296937B2 (en) * 2016-12-30 2022-04-05 Intel Corporation Decentralized data storage and processing for IoT devices
US11770296B2 (en) 2016-12-30 2023-09-26 Intel Corporation Decentralized data storage and processing for IoT devices
US11863686B2 (en) 2017-01-30 2024-01-02 Inveniam Capital Partners, Inc. Validating authenticity of electronic documents shared via computer networks
US11501365B1 (en) * 2017-02-17 2022-11-15 State Farm Mutual Automobile Insurance Company Blockchain systems and methods for managing property loan information
US11810189B2 (en) 2017-02-17 2023-11-07 State Farm Mutual Automobile Insurance Company Blockchain systems and methods for managing property loan information
US11580534B2 (en) 2017-03-22 2023-02-14 Inveniam Capital Partners, Inc. Auditing of electronic documents
US11893584B2 (en) 2017-05-22 2024-02-06 Nchain Licensing Ag Constraining injection of unlocking transaction bytecode
US11528145B2 (en) 2017-05-22 2022-12-13 Nchain Licensing Ag Constraining injection of unlocking transaction bytecode
US11893582B2 (en) 2017-05-22 2024-02-06 Nchain Licensing Ag Forcing the injection of a previous transaction's bytecode into a blockchain transaction
US20210374283A1 (en) * 2017-05-31 2021-12-02 Intuit Inc. System for managing transactional data
US11605142B2 (en) 2017-09-05 2023-03-14 Shelterzoom Corp. Blockchain-powered offer management and transaction management system
US11062407B2 (en) * 2017-09-05 2021-07-13 Shelterzoom Corp. Blockchain-powered real estate sales and rental system
US11599959B2 (en) 2017-09-05 2023-03-07 Shelterzoom Corp. Offer management and transaction management system
US10873457B1 (en) 2017-09-13 2020-12-22 Inveniam.io, LLC Data structure having internal self-references suitable for immutably representing and verifying data generated over time
US11494402B1 (en) * 2017-09-13 2022-11-08 Inveniam Capital Partners, Inc. Apparatus and methods for producing data structures having internal self-references suitable for immutably representing and verifying data
US20200313884A1 (en) * 2017-09-22 2020-10-01 nChain Holdings Limited Smart contract execution using distributed coordination
US11144893B2 (en) * 2017-10-30 2021-10-12 Nec Corporation Method and system for securing smart contracts in blockchains
US20220084020A1 (en) * 2017-11-07 2022-03-17 Liquidchain Ag System and method for scaling blockchain networks with secure off-chain payment hubs
US11182787B2 (en) * 2017-11-07 2021-11-23 Liquidchain Ag System and method for scaling blockchain networks with secure off-chain payment hubs
US20200334667A1 (en) * 2017-11-13 2020-10-22 Newglobes Ltd. Novel means and methods for implementation of secure transactions
US11868509B2 (en) * 2017-11-17 2024-01-09 Telefonaktiebolaget Lm Ericsson (Publ) Method and arrangement for detecting digital content tampering
US20200372184A1 (en) * 2017-11-17 2020-11-26 Telefonaktiebolaget Lm Ericsson (Publ) Method and arrangement for detecting digital content tampering
US11676098B2 (en) 2017-11-21 2023-06-13 International Business Machines Corporation Digital twin management in IoT systems
US11354615B2 (en) 2017-11-21 2022-06-07 International Business Machines Corporation Blockchain-implemented digital agreement management for digital twin assets
US11348120B2 (en) * 2017-11-21 2022-05-31 International Business Machines Corporation Digital agreement management on digital twin ownership change
US11941627B2 (en) 2017-11-28 2024-03-26 American Express Travel Related Services Company, Inc. Transaction authorization process using blockchain
US11055419B2 (en) * 2017-12-01 2021-07-06 Alan Health and Science Decentralized data authentication system for creation of integrated lifetime health records
US11588803B2 (en) 2018-01-31 2023-02-21 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing super community and community sidechains with consent management for distributed ledger technologies in a cloud based computing environment
US11431693B2 (en) 2018-01-31 2022-08-30 Salesforce.Com, Inc. Systems, methods, and apparatuses for seeding community sidechains with consent written onto a blockchain interfaced with a cloud based computing environment
US20190236562A1 (en) * 2018-01-31 2019-08-01 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing document interface and collaboration using quipchain in a cloud based computing environment
US11451530B2 (en) 2018-01-31 2022-09-20 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing super community and community sidechains with consent management for distributed ledger technologies in a cloud based computing environment
US11757655B1 (en) 2018-03-01 2023-09-12 Wells Fargo Bank, N.A. Systems and methods for distributed extensible blockchain structures
US11153097B1 (en) * 2018-03-01 2021-10-19 Wells Fargo Bank, N.A. Systems and methods for distributed extensible blockchain structures
US11580535B2 (en) 2018-05-18 2023-02-14 Inveniam Capital Partners, Inc. Recordation of device usage to public/private blockchains
US11930072B2 (en) 2018-05-18 2024-03-12 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11587074B2 (en) 2018-05-18 2023-02-21 Inveniam Capital Partners, Inc. Recordation of device usage to blockchains
US20220358498A1 (en) * 2018-05-29 2022-11-10 Block, Inc. Recommending Conditions for Blockchain-Enforced Contracts
US11184175B2 (en) 2018-07-30 2021-11-23 Hewlett Packard Enterprise Development Lp Systems and methods for using secured representations of location and user distributed ledger addresses to prove user presence at a location and time
US11270403B2 (en) * 2018-07-30 2022-03-08 Hewlett Packard Enterprise Development Lp Systems and methods of obtaining verifiable image of entity by embedding secured representation of entity's distributed ledger address in image
US11403674B2 (en) 2018-07-30 2022-08-02 Hewlett Packard Enterprise Development Lp Systems and methods for capturing time series dataset over time that includes secured representations of distributed ledger addresses
US11488160B2 (en) 2018-07-30 2022-11-01 Hewlett Packard Enterprise Development Lp Systems and methods for using captured time series of secured representations of distributed ledger addresses and smart contract deployed on distributed ledger network to prove compliance
US11250466B2 (en) 2018-07-30 2022-02-15 Hewlett Packard Enterprise Development Lp Systems and methods for using secured representations of user, asset, and location distributed ledger addresses to prove user custody of assets at a location and time
US11356443B2 (en) 2018-07-30 2022-06-07 Hewlett Packard Enterprise Development Lp Systems and methods for associating a user claim proven using a distributed ledger identity with a centralized identity of the user
US11233641B2 (en) 2018-07-31 2022-01-25 Hewlett Packard Enterprise Development Lp Systems and methods for using distributed attestation to verify claim of attestation holder
US11488161B2 (en) 2018-07-31 2022-11-01 Hewlett Packard Enterprise Development Lp Systems and methods for providing transaction provenance of off-chain transactions using distributed ledger transactions with secured representations of distributed ledger addresses of transacting parties
US11271908B2 (en) * 2018-07-31 2022-03-08 Hewlett Packard Enterprise Development Lp Systems and methods for hiding identity of transacting party in distributed ledger transaction by hashing distributed ledger transaction ID using secured representation of distributed ledger address of transacting party as a key
US11687916B2 (en) 2018-08-06 2023-06-27 Inveniam Capital Partners, Inc. Decisional architectures in blockchain environments
US11676132B2 (en) 2018-08-06 2023-06-13 Inveniam Capital Partners, Inc. Smart contracts in blockchain environments
US11531981B2 (en) 2018-08-06 2022-12-20 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11615398B2 (en) 2018-08-06 2023-03-28 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11620642B2 (en) 2018-08-06 2023-04-04 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11587069B2 (en) 2018-08-06 2023-02-21 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US10964145B2 (en) * 2018-08-24 2021-03-30 Sensormatic Electronics, LLC Access control system using blockchain ledger
US11381385B2 (en) * 2018-09-18 2022-07-05 Baidu Online Network Technology (Beijing) Co., Ltd. Data processing method and apparatus for blockchain, and storage medium
US11568437B2 (en) 2018-10-31 2023-01-31 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing commerce rewards across tenants for commerce cloud customers utilizing blockchain
US11133983B2 (en) * 2018-12-14 2021-09-28 T-Mobile Usa, Inc. Provisioning edge devices in a mobile carrier network as compute nodes in a blockchain network
US20200195497A1 (en) * 2018-12-14 2020-06-18 T-Mobile Usa, Inc. Provisioning edge devices in a mobile carrier network as compute nodes in a blockchain network
US20210142405A1 (en) * 2018-12-31 2021-05-13 Social Equity Incorporated System and method for providing an ownership conveyance system and/or marketplace
US11049203B2 (en) * 2018-12-31 2021-06-29 Peter Dwight Sahagen System and method for providing automated real estate ownership mobility
US11824864B2 (en) 2019-01-31 2023-11-21 Salesforce, Inc. Systems, methods, and apparatuses for implementing a declarative and metadata driven blockchain platform using distributed ledger technology (DLT)
US11488176B2 (en) 2019-01-31 2022-11-01 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing certificates of authenticity of digital twins transacted onto a blockchain using distributed ledger technology (DLT)
US11803537B2 (en) 2019-01-31 2023-10-31 Salesforce, Inc. Systems, methods, and apparatuses for implementing an SQL query and filter mechanism for blockchain stored data using distributed ledger technology (DLT)
US11899817B2 (en) 2019-01-31 2024-02-13 Salesforce, Inc. Systems, methods, and apparatuses for storing PII information via a metadata driven blockchain using distributed and decentralized storage for sensitive user information
US11811769B2 (en) 2019-01-31 2023-11-07 Salesforce, Inc. Systems, methods, and apparatuses for implementing a declarative, metadata driven, cryptographically verifiable multi-network (multi-tenant) shared ledger
US11886421B2 (en) 2019-01-31 2024-01-30 Salesforce, Inc. Systems, methods, and apparatuses for distributing a metadata driven application to customers and non-customers of a host organization using distributed ledger technology (DLT)
US11783024B2 (en) 2019-01-31 2023-10-10 Salesforce, Inc. Systems, methods, and apparatuses for protecting consumer data privacy using solid, blockchain and IPFS integration
US11876910B2 (en) 2019-01-31 2024-01-16 Salesforce, Inc. Systems, methods, and apparatuses for implementing a multi tenant blockchain platform for managing Einstein platform decisions using distributed ledger technology (DLT)
US11875400B2 (en) 2019-01-31 2024-01-16 Salesforce, Inc. Systems, methods, and apparatuses for dynamically assigning nodes to a group within blockchains based on transaction type and node intelligence using distributed ledger technology (DLT)
US11582043B2 (en) 2019-04-15 2023-02-14 Eygs Llp Systems, apparatus and methods for backing up and auditing distributed ledger data within a network and securely without using private keys
US11502838B2 (en) 2019-04-15 2022-11-15 Eygs Llp Methods and systems for tracking and recovering assets stolen on distributed ledger-based networks
US11683175B2 (en) 2019-04-15 2023-06-20 Eygs Llp Methods and systems for tracking and recovering assets stolen on distributed ledger-based networks
US11683176B2 (en) 2019-04-15 2023-06-20 Eygs Llp Methods and systems for tracking and recovering assets stolen on distributed ledger-based networks
US11811946B2 (en) 2019-04-15 2023-11-07 Eygs Llp Systems, apparatus and methods for backing up and auditing distributed ledger data within a network and securely without using private keys
US11777734B2 (en) 2019-04-15 2023-10-03 Eygs Llp Methods and systems for tracking and recovering assets stolen on distributed ledger-based networks
US11677563B2 (en) * 2019-04-15 2023-06-13 Eygs Llp Systems, apparatus and methods for local state storage of distributed ledger data without cloning
US11924352B2 (en) * 2019-04-15 2024-03-05 Eygs Llp Systems, apparatus and methods for local state storage of distributed ledger data without cloning
US11743137B2 (en) 2019-04-26 2023-08-29 Salesforce, Inc. Systems, methods, and apparatuses for implementing a metadata driven rules engine on blockchain using distributed ledger technology (DLT)
US11880349B2 (en) 2019-04-30 2024-01-23 Salesforce, Inc. System or method to query or search a metadata driven distributed ledger or blockchain
US11669500B2 (en) * 2019-09-16 2023-06-06 Markany, Inc. System and method for distributing data using block chain
US11277260B2 (en) * 2019-09-17 2022-03-15 International Business Machines Corporation Off-chain notification of updates from a private blockchain
US11411721B2 (en) * 2019-09-27 2022-08-09 Cypherium Blockchain Inc. Systems and methods for selecting and utilizing a committee of validator nodes in a distributed system
US11943334B2 (en) 2020-01-17 2024-03-26 Inveniam Capital Partners, Inc. Separating hashing from proof-of-work in blockchain environments
US11863305B2 (en) 2020-01-17 2024-01-02 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
US11824970B2 (en) 2020-01-20 2023-11-21 Salesforce, Inc. Systems, methods, and apparatuses for implementing user access controls in a metadata driven blockchain operating via distributed ledger technology (DLT) using granular access objects and ALFA/XACML visibility rules
US11611560B2 (en) 2020-01-31 2023-03-21 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing consensus on read via a consensus on write smart contract trigger for a distributed ledger technology (DLT) platform
ES2808412A1 (en) * 2020-07-28 2021-02-26 Rodriguez Abril Ruben Procedure for creating and transmitting exchange documents using DLT technology (Machine-translation by Google Translate, not legally binding)
CN111931208A (en) * 2020-08-12 2020-11-13 中国工商银行股份有限公司 Property right transaction method and device based on block chain
CN112152801A (en) * 2020-09-09 2020-12-29 陕西云基华海信息技术有限公司 Data asset right confirming method based on block chain technology
CN112348512A (en) * 2020-10-23 2021-02-09 国网福建省电力有限公司 Block chain-based data product credible transaction method
US20220156861A1 (en) * 2020-11-16 2022-05-19 Jpmorgan Chase Bank, N.A. Systems and methods for blockchain-based data-driven property management
CN112836228A (en) * 2021-02-07 2021-05-25 深圳市星网储区块链有限公司 Distributed management system of data ownership based on block chain
US11144978B1 (en) * 2021-02-25 2021-10-12 Mythical, Inc. Systems and methods to support custom bundling of virtual items within an online game
CN113395325A (en) * 2021-05-13 2021-09-14 上海德衡数据科技有限公司 Vehicle information processing method, device and equipment based on block chain and storage medium
CN113570479A (en) * 2021-08-03 2021-10-29 北京房江湖科技有限公司 Block chain transmission method, system and storage medium for house property transaction data
CN114564756A (en) * 2022-03-03 2022-05-31 广州万辉信息科技有限公司 Block chain-based patent pledge service processing platform and method
WO2023178941A1 (en) * 2022-03-21 2023-09-28 南京大学 Digital-asset confirmation method based on hash algorithm, and digital asset tracing method based on hash algorithm
CN115731460A (en) * 2022-10-27 2023-03-03 北京神州数码方圆科技有限公司 Boundary right determining method, system, equipment and storage medium based on remote sensing technology
CN117593155A (en) * 2024-01-18 2024-02-23 山东省国土空间数据和遥感技术研究院(山东省海域动态监视监测中心) Block chain-based land yielding contract management method and system

Also Published As

Publication number Publication date
US10878522B2 (en) 2020-12-29
US20210090189A1 (en) 2021-03-25
US11593901B2 (en) 2023-02-28

Similar Documents

Publication Publication Date Title
US11593901B2 (en) Systems and methods for using blockchains to record, manage, and transfer ownership rights to land titles
Chen et al. A survey of blockchain applications in different domains
US11829997B2 (en) Self-enforcing security token implementing smart-contract-based compliance rules consulting smart-contract-based global registry of investors
US11068978B1 (en) Decentralized systems and methods for managing loans and securities
US20210065293A1 (en) Distributed ledger lending
US11321783B2 (en) Method and device for data processing based on blockchain
US11210736B2 (en) Global liquidity and settlement system
US20190197622A1 (en) System and method of providing unique identifiers in security blockchain-based tokens
US20200042989A1 (en) Asset-backed tokens
US20180285971A1 (en) Management of consumer debt collection using a blockchain and machine learning
US20190066206A1 (en) Peer-to-peer trading with blockchain technology
US11216802B2 (en) Self-enforcing security token implementing smart-contract-based compliance rules consulting smart-contract-based global registry of investors
AU2019229453A1 (en) Systems and methods for storing and sharing transactional data using distributed computer systems
US20180322485A1 (en) Ledger management systems and methods
US20180204216A1 (en) Transaction settlement systems and methods
AU2016289950A1 (en) Systems and methods for trading, clearing and settling securities transactions using blockchain technology
US20210082045A1 (en) Smart contract for copy trading
US20200074415A1 (en) Collateral optimization systems and methods
CN109785145B (en) Fixed-point drugstore financing method based on block chain, storage medium and computer equipment
Moreaux et al. Royalty-friendly digital asset exchanges on blockchains
US20130191248A1 (en) Method and system for providing secure loan-based transactions
Li et al. Blockchain innovation and its impact on business banking operations
US20220391987A1 (en) Blockchain-based insurance claims transaction processing system and method
US20230316439A1 (en) System and method for implementing a digital deed and title via non-fungible token (nft) and blockchain
US11961067B2 (en) Splittable security token

Legal Events

Date Code Title Description
AS Assignment

Owner name: FIRST AMERICAN FINANCIAL CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BLACKMAN, DAVID H.;BROWN, DAVID;REEL/FRAME:043338/0724

Effective date: 20170818

STCF Information on status: patent grant

Free format text: PATENTED CASE